XMPPwocky / nodebeefclLinks
Recovers V8 Math.random seed from outputs, even when they are not consecutive.
☆32Updated 9 years ago
Alternatives and similar repositories for nodebeefcl
Users that are interested in nodebeefcl are comparing it to the libraries listed below
Sorting:
- Simple shellcode decoder using unicorn-engine☆98Updated 9 years ago
- Misc PoCs for various research topics☆21Updated 2 years ago
- Programmatic disassembly and patching☆68Updated 8 years ago
- Colorize data file according to repetitive chunks, typical in ECB encrypted☆45Updated 4 years ago
- BitErrant☆58Updated 8 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆94Updated 4 years ago
- ☆36Updated 12 years ago
- PLASMA PULSAR☆69Updated 8 years ago
- Basic command line, text-based, shellcode debugger.☆91Updated 7 years ago
- ☆35Updated 9 years ago
- Collection of software bugs found by SkyLined☆68Updated 8 years ago
- Using WinDBG to tap into JavaScript and help with deobfuscation and browser exploit detection☆82Updated 8 years ago
- Example code for following along with my "Broken, Abandoned, and Forgotten Code" blog series☆25Updated 6 years ago
- Here are my writeups about various reverse engineering and exploitation problems, mostly on unix/linux and using open source tools☆39Updated 8 years ago
- heaper, an advanced heap analysis plugin for Immunity Debugger☆98Updated 12 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Compiler exploits and exploitable non-obvious source code back doors.☆49Updated 7 months ago
- PoC for CVE-2015-6086☆69Updated 9 years ago
- An IDA Pro swiss army knife (with a sexy name!)☆56Updated 12 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- Exploit Win10Pcap Driver to enable some Privilege in our process token ( local Privilege escalation )☆60Updated 9 years ago
- A PoC demonstrating techniques exploiting CVE-2016-5696 Off-Path TCP Exploits: Global Rate Limit Considered Dangerous☆40Updated 8 years ago
- PAC HTTPS leak demo from DEF CON 24 'Toxic Proxies' talk☆30Updated 8 years ago
- IDAPython plugin for finding Xrefs from a function☆48Updated 8 years ago
- ☆77Updated 10 years ago
- ☆24Updated 9 years ago
- Binary Ninja Syscall Annotator☆45Updated 3 years ago
- Metasploit pattern generator in Python, modified to be used as a function☆23Updated 10 years ago
- Bunch of techniques potentially used by malware to detect analysis environments☆159Updated 8 years ago
- PoC to append and extract data at the end of an ELF file☆20Updated 7 years ago